maxamillion, to opensource
@maxamillion@fosstodon.org avatar

IBM is releasing a family of Granite code models to the open-source community. The aim is to make coding as easy as possible — for as many developers as possible.

https://research.ibm.com/blog/granite-code-models-open-source

#OpenSource #IBM #RedHat

governa, to RedHat
@governa@fosstodon.org avatar
linuxiac, to RedHat
@linuxiac@mastodon.social avatar

Red Hat introduces Red Hat Enterprise Linux AI, featuring open-source Granite models and InstructLab for easy AI deployment.
https://linuxiac.com/rhel-ai-developer-preview/

#redhat #linux #ai

donwatkins, to ai
@donwatkins@fosstodon.org avatar

Unleashing the Power of Hybrid Cloud and AI | Red Hat Summit - YouTube https://www.youtube.com/watch?v=eHtaDeEwVPk

jwildeboer, to Munich
@jwildeboer@social.wildeboer.net avatar

Torture is going to downtown to lead the press event on the news from the Red Hat Summit in Denver at a location with a roof terrace that looks down on one of the most famous and oldest vinyl record stores, the Optimal ;)

tara, to RedHat
@tara@hachyderm.io avatar

As a proud member of the open source community since 1995, as being part of the OSS revolution as a , and employee, with regrets I have to admit @geerlingguy is not totally wrong:

https://www.youtube.com/watch?v=hNcBk6cwim8
(Corporate Open Source is Dead)

This is why I'm increasingly embracing the world, particularly .

Also, some of the reasons are highlighted by @mms in this post:

https://michal.sapka.me/bsd/why-bsd/

stdevel, to RedHat
@stdevel@chaos.social avatar

On the way to in Denver - looking forward to interesting and news! 🐧

Is somebody from my bubble also there?

9to5linux, to RedHat
@9to5linux@floss.social avatar

Red Hat Enterprise Linux 9.4 Officially Released, Here’s What’s New https://9to5linux.com/red-hat-enterprise-linux-9-4-officially-released-heres-whats-new

governa, to linux
@governa@fosstodon.org avatar
linuxiac, to linux
@linuxiac@mastodon.social avatar

RHEL 9.4 is here updated with Python 3.12, PHP 8.2, Podman 4.9, new Identity Management features, enhanced security, and more.
https://linuxiac.com/rhel-9-4-released/

eugenialoli, to linux
@eugenialoli@mastodon.social avatar

After more annoyances that Gnome/RedHat is pulling lately ( https://gitlab.gnome.org/GNOME/adwaita-icon-theme/-/issues/288 ), I just donated to , instead of my original intention, .

The Gnome Project is a wall-garden, but not of the Apple kind. It's a club of mostly programmers & a few select others, and either you're in it, or you're not. Your user needs, your bug reports, your patches, all end up on /dev/null. They listen to no one. Never have, never will.

So, my money went to a fork.

jwildeboer, (edited ) to RedHat
@jwildeboer@social.wildeboer.net avatar

Our in the office yesterday was a big success. Special thanks to @random_musings for sending us that were a BIG THING :)

governa, to RedHat
@governa@fosstodon.org avatar

#RedHat Offering Up To 4 Years Extra Support For #RHEL 7 :redhatalt:

https://www.phoronix.com/news/RHEL-7-Four-Years-ELS-Support

jwildeboer, to random
@jwildeboer@social.wildeboer.net avatar

My B4 prototype, 15+ years old. Original battery. Still works and battery charging is no problem. Impressive little machine :)

jwildeboer,
@jwildeboer@social.wildeboer.net avatar

And thanks to @random_musings I have a few more 1.0 and 1.5 (or are they 1.75?) to work with for in the office in . .

eliasp, to UX
@eliasp@mastodon.social avatar

Why must the of any kind of related tooling on our systems suck so much?

Today's task - manage CA certificates on our clusters' base-systems using .

The canonical way on systems seems to be, to use 's "trust" CLI.

"--help" says to use "trust list" - that sounds easy. I'll just compare those certificate serials against my desired state and then import the delta into the trust store…

But: the unique identifier of "trust list"'s output is a PKCS11 URI!

eliasp,
@eliasp@mastodon.social avatar

@flameeyes I feel like I understand how those shortcomings occur.
People deep down in the crypto rabbit-hole might work under the assumption, that anyone operating at their depth will know surely what they're dealing with, so there's no need to explain the basic primitives everywhere.

But I don't get it from the perspective of an enterprise provider like - cryptography is a fundamental aspect to operate their product.
Not even a junior should fail at this basic task due to poor

kyonshi, to debian

huh.

I think I might have been missing some crucial context in my years of using debian.

everythingopen, to RedHat
@everythingopen@fosstodon.org avatar

has a long history of supporting the movement. Red Hat participates in and creates community powered upstream projects.

They contribute code, collaborate on content, stewarding projects, mentor leaders, and events like

For example, Red Hat is in the top few organisations that contribute to every release.

Thank you for , !

https://www.redhat.com/en

nirik, to RedHat
@nirik@fosstodon.org avatar

Hey look... 13 years ago today I started working at

Here's to the next 13. :)

maxamillion, to RedHat
@maxamillion@fosstodon.org avatar
mfeilner, to opensource German
@mfeilner@mastodon.cloud avatar

... Wow. Four weeks to notice, only hours to fix and a day(?) to deploy. , , , , : You Rock! We Rock! Dont tell that to or the like, they will cry.

gerowen, to debian
@gerowen@mastodon.social avatar

Anecdote: None of my systems are affected since I stick with stable. So if you use any of the services I host on my home server, we're still all good here.

Headline: warns of backdoor in XZ tools used by most distros

Quote: "PLEASE IMMEDIATELY STOP USAGE OF ANY FEDORA 41 OR FEDORA RAWHIDE INSTANCES for work or personal activity," Red Hat warned on Friday.

https://www.bleepingcomputer.com/news/security/red-hat-warns-of-backdoor-in-xz-tools-used-by-most-linux-distros/

jwildeboer, (edited ) to random
@jwildeboer@social.wildeboer.net avatar

Again the FOSS world has proven to be vigilant and proactive in finding bugs and backdoors, IMHO. The level of transparency is stellar, especially compared to proprietary software companies. What the FOSS world has accomplished in 24 hours after detection of the backdoor code in deserves a moment of humbleness. Instead we have flamewars and armchair experts shouting that we must change everything NOW. Which would introduce even more risks. Progress is made iteratively. Learn, adapt, repeat.

jwildeboer, (edited )
@jwildeboer@social.wildeboer.net avatar

This backdoor is tracked as CVE-2024-3094 and this CVE was opened by . You can find our data on this at https://access.redhat.com/security/cve/CVE-2024-3094 If you search for "CVE-2024-3094" with the search engine of your choice you will find a growing list of references (and clickbait stories) of which https://nvd.nist.gov/vuln/detail/CVE-2024-3094 is a bit more relevant as it contains a long list of links to more news and background. The thread that started it all is at https://www.openwall.com/lists/oss-security/2024/03/29/4

The FAQ is at https://gist.github.com/thesamesam/223949d5a074ebc3dce9ee78baad9e27

deltatux, to linux
@deltatux@infosec.town avatar

A Microsoft engineer discovered a backdoor in the latest Linux release of xz, a popular compression format. Both Debian and Red Hat has issued security advisories for these and a 10/10 CVE was generated for this.

As most stable Linux distributions tend to freeze library versions, most people are likely unaffected. However, this does affect development versions of distros, short release window distros like Fedora and rolling release distros like Arch.
www.bleepingcomputer.com/news/security/red-hat-warns-of-backdoor-in-xz-tools-used-by-most-linux-distros/

jwildeboer, to RedHat
@jwildeboer@social.wildeboer.net avatar

As we at made very clear, no versions of RHEL (Red Hat Enterprise Linux) were affected by the backdoor. My two production servers run on RHEL. So I am relaxed. (and before you complain: you can get RHEL for free for up to 16 machines with the developer subscription for individuals)

governa, to RedHat
@governa@fosstodon.org avatar

Issues Urgent Alert For 40 and Fedora Users Due To Malicious Code ⚠️ :fedora:

https://www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-users

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • kavyap
  • everett
  • thenastyranch
  • magazineikmin
  • ngwrru68w68
  • DreamBathrooms
  • modclub
  • Youngstown
  • slotface
  • PowerRangers
  • osvaldo12
  • InstantRegret
  • rosin
  • Leos
  • hgfsjryuu7
  • Durango
  • vwfavf
  • khanakhh
  • tester
  • GTA5RPClips
  • ethstaker
  • mdbf
  • cubers
  • tacticalgear
  • normalnudes
  • cisconetworking
  • provamag3
  • All magazines